Page 3 of 11 results (0.001 seconds)

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

Unspecified vulnerability in Atmail before 6.6.4, and 7.x before 7.1.2, has unknown impact and attack vectors, a different vulnerability than CVE-2013-5031, CVE-2013-5032, and CVE-2013-5034. Vulnerabilidad no especificada en Atmail anteriores a 6.6.4, y 7.x anteriores a 7.1.2, tienen un impacto y vectores de ataque no especificados, una vulnerabilidad diferente a CVE-2013-5031, CVE-2013-5032, y CVE-2013-5034. • http://atmail.com/changelog http://blog.atmail.com/2013/atmail-7-1-2-security-hotfix •